similar to: cifs + uid confusion

Displaying 20 results from an estimated 80000 matches similar to: "cifs + uid confusion"

2005 Aug 24
0
mount.cifs and UID mapping
Hi! I have mounted samba disk with mount.cifs (smbmount has problems with codepage [Czech] - I can't use it). How do I map the server UID/GID to client UID/GID? (I can't have the same UIDs/GIDs on all computers.) Classic mount parameters uid/gid can't be used if "CIFS Unix extensions" are used on Samba server. Google has not answered my questions (maybe I asked wrong).
2005 Aug 24
0
mount.cifs and UID mapping
Hi! I have mounted samba disk with mount.cifs (smbmount has problems with codepage [Czech] - I can't use it). How do I map the server UID/GID to client UID/GID? (I can't have the same UIDs/GIDs on all computers.) Classic mount parameters uid/gid can't be used if "CIFS Unix extensions" are used on Samba server. Google has not answered my questions (maybe I asked wrong).
2004 Jul 09
1
UID for CIFS mounts
Hi, Appologies if this is obvious, but the documentation isn't clear to me, and my google skills don't seem to be up tp scratch today. Basically: If I mount a CIFS share as on a linux box, and then multiple users on that machine use that share, who do they use it as? The user that mounted or themselves (users are authenticated via pam + winbind on the linux box) Is it possible to have
2019 Apr 05
0
cifs-utils release 6.9 ready for download
This is a big release that contains many functional changes that are aligned with the recent work done in the Linux SMB3 kernel client. These changes mostly aim to improve user experience by unlocking new features available in modern SMB3 servers: - smbinfo utility is added to query various kinds of information from the server (objectId, snapshots, different FileInfo* classes and other
2017 Feb 10
0
cifs-utils: regression in (mulituser?) mounting 'CIFS VFS: Send error in SessSetup = -126'
On Fri, 2017-02-10 at 15:14 -0500, Simo Sorce wrote: > On Fri, 2017-02-10 at 14:29 -0500, Jeff Layton wrote: > > On Fri, 2017-02-10 at 14:14 -0500, Simo Sorce wrote: > > > On Fri, 2017-02-10 at 13:30 -0500, Jeff Layton wrote: > > > > On Fri, 2017-02-10 at 12:39 -0500, Jeff Layton wrote: > > > > > On Fri, 2017-02-10 at 11:15 -0600, Chad William Seys
2017 Feb 10
0
cifs-utils: regression in (mulituser?) mounting 'CIFS VFS: Send error in SessSetup = -126'
On Fri, 2017-02-10 at 14:14 -0500, Simo Sorce wrote: > On Fri, 2017-02-10 at 13:30 -0500, Jeff Layton wrote: > > On Fri, 2017-02-10 at 12:39 -0500, Jeff Layton wrote: > > > On Fri, 2017-02-10 at 11:15 -0600, Chad William Seys wrote: > > > > Hi Jeff, > > > > > > > > > So we have a default credcache for the user for whom we are > > >
2005 Nov 30
2
smbfs and cifs
I periodically see smbfs questions get asked on this list, and they usually get one of two responses: 1. smbfs is a kernel module; this list is not the appropriate place to be asking smbfs questions. 2. You should be using cifs instead. (Please let me know if either if these is incorrect.) I was surprised to see, however, that the smbmount / mount.smbfs manpage makes no mention of cifs as being
2005 May 26
0
Review about uid and gid mount option
Hi everybody! I had a problem (now solved) with the UIDs and GIDs assigned to my SMB filesystem once mounted. I have discovered several things and I wanted to send my review to the list, maybe you'll find it usefull or maybe you could add more info. First of all let's describe the problem: I mount my SMB share (SAMBA 3.0.14a server) on my local filesystem (Linux box), but
2017 Feb 09
0
cifs-utils: regression in (mulituser?) mounting 'CIFS VFS: Send error in SessSetup = -126'
Chad William Seys via samba <samba at lists.samba.org> writes: > But when cifs-utils 6.4-1 is installed (from jessie) the different > user can access as expect. AFAIK there are no other differences besides > the cifs-utils version. Not counting any distro-specific patches it seems cifs.upcall only had 5 commits affecting it between these 2 releases: $ git log
2015 Jul 15
0
Samba3 shares cannot be mounted on linux box uisng cifs command , error "CIFS VFS: cifs_mount failed w/return code = -13"
OR is there any way, or magical hidden parmeter in the smb.conf that allows to enumerate the users in the Domain Users? tbh this has a huge impact on the file share server as many directorys have "domain users" as group ___________________________________________________________________________________________ Mario Pio Russo, System Admin SWG IT Services Dublin, Phone & FAX: +353
2007 Jan 03
0
CIFS, Samba 3.0.23d and file locking
Mrs.; I have a 16-bits Cobol program running at Novell 5.1. I'm migrating the whole network (around 150 terminais) to Linux + LTS processing DOSEMU into cluster and making a storage server just for data. My surprise last week was that the smbfs client for Linux doesn't support the file locking, after googling, found that a solution would be to use CIFS instead SMB and upgrading the
2015 Jul 15
0
Samba3 shares cannot be mounted on linux box uisng cifs command , error "CIFS VFS: cifs_mount failed w/return code = -13"
On 15/07/15 11:06, Mario Pio Russo wrote: > I have some more findings about this > > it looks like getent does not get the right information from the Domain > Controller, in fact the domain user groups shows with NO member users: > > getent group | grep "domain users" > domain users:x:10000: > root at seadog:~# > > > Now funny thing is that other folders
2017 Feb 13
0
[cifs-utils PATCH] cifs.upcall: switch group IDs when handling an upcall
Currently, we leave the group ID alone, but now that we're looking at KRB5CCNAME, we need to be a little more careful with credentials. After we get the uid, do a getpwuid and grab the default gid for the user. Then use setgid to set it before calling setuid. Signed-off-by: Jeff Layton <jlayton at samba.org> --- cifs.upcall.c | 37 +++++++++++++++++++++++++++++++++++++ 1 file changed,
2015 Jul 15
0
Samba3 shares cannot be mounted on linux box uisng cifs command , error "CIFS VFS: cifs_mount failed w/return code = -13"
well that's peculiar, as I am experiencing something different. in fact from ADUC I can see all the users belonging to the "domain users" groups. the authentication, however, does not work on that group, and the share "scrap" cannot be accessed with this config: valid users = @"Domain Users" however, I have created an auxiliarry group called domainusers
2006 Jul 05
3
Suse 10.1 with samba servers 3.0.22 & 3.0.23rc3 only seen by Suse 10.1 samba client as cifs
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I have a Suse Linux 10.1 X86_64 server that is destined to work with a mixed bag of OS/2, Windows and Linux clients. For this reason, I have again chosen to use the SMB protocol, which mandates the use of samba. I started with samba 3.0.22, but ran into some glitches so migrated to 3.0.23rc3. My Linux client is running Suse 10.1 X86_32 with samba
2015 Jul 14
0
Samba3 shares cannot be mounted on linux box uisng cifs command , error "CIFS VFS: cifs_mount failed w/return code = -13"
On 14/07/15 19:27, Mario Pio Russo wrote: > well, I have configured the kdc client on the file server, joined the > domain using net ads join and it worked fine, again getnet group , getnet > passwd , wbinfo -u they all works perfectlly fine Well, this sounds like samba is working correctly. > > I am also able to browse the shares from any windows machine joined to the > CCDC
2006 Jul 07
0
Permissions issue with CIFS mounted share
I've tried some internet and list searching, but I haven't been able to find anybody with the same issue. It's hard to search for "samba cifs force user problem" because it hits nearly every samba tech support question ever asked. The smbfs kernel module disappeared from the stock fedora kernels recently *crycry* Now my shares that were mounted via smbfs have to be mounted
2017 Feb 10
5
cifs-utils: regression in (mulituser?) mounting 'CIFS VFS: Send error in SessSetup = -126'
On Fri, 2017-02-10 at 11:15 -0600, Chad William Seys wrote: > Hi Jeff, > > > So we have a default credcache for the user for whom we are operating > > as, but we can't get the default principal name from it. My guess is > > that it's not finding the > > This mount is run by root UID=0 and seems to be find that credential > cache without problem (earlier
2009 Mar 25
1
[LLVMdev] llvm-gcc 2.5 libexec installed without program-prefix
On Wed, Mar 25, 2009 at 10:12 AM, Neal Becker <ndbecker2 at gmail.com> wrote: > OK, let me rephrase this. What is the preferred way to install llvm + > llvm- > gcc onto a fedora system? The preferred way to install LLVM and LLVM-GCC is the same on pretty much any Linux system and described here: http://llvm.org/docs/GettingStarted.html#starting > Here is what I used: >
2013 Apr 11
1
Samba4 Does cifs need a keytab for the multiuser option?
Hi samba --version Version 4.0.6-GIT-4bebda4 smb.conf: [users] path = /home/users read only = No Working on the DC which is also the fileserver user steve2 can write to his folder at /home/users/steve2 But if we now mount the share: sudo mount -t cifs //doloresdc/users /mnt -osec=krb5,multiuser he can't write to the mounted share at /mnt/users/steve2 He gets 'Permission denied'.